SentinelOne® and Netskope team to secure modern workforce

Companies integrate market-leading XDR and SASE capabilities to protect remote employees and access to critical data from endpoint to cloud.

  • 1 year ago Posted in

SentinelOne and Netskope are joining forces to help customers deliver it in a secure way. The technology partners today announced the launch of the SentinelOne Singularity™ App for Netskope, a powerful, joint solution that provides the comprehensive, context-rich visibility needed to detect, respond to, and mitigate threats across the ever-expanding attack surface opened by distributed work.

 

“Visibility is key to keeping today’s distributed workforce secure, but gaining it at the level required to protect the ever-growing number of employees working remote can be difficult,” said Akhil Kapoor, Vice President, Technology Partnerships, SentinelOne. “In teaming with Netskope, we’re making it easy for our customers by providing a consolidated, granular view into threat activity across the entire technology stack, along with deep insights they can use to supercharge their hunting and investigation capabilities and keep people and information safe.”

 

A dynamic duo

 

Through its Singularity platform, SentinelOne delivers leading protection for enterprise attack surfaces, including user endpoints, cloud workloads and identity infrastructure. As a critical set of capabilities for a successful SASE architecture, Netskope Intelligent Security Service Edge (SSE) secures access to the web, SaaS, public cloud, private application, and data centre infrastructure through a converged SWG, CASB and ZTNA suite. The two together enable a dynamic, integrated solution that security teams can use to defend networks and systems against threats and stop adversaries in their tracks with greater speed and efficiency.

 

“Netskope provides invaluable insights into user and cloud activity and risk, and with Sentinel One, XDR customers are able to correlate this information with other systems and act upon it in an automated, intelligent, and scalable manner,” said Andy Horwitz, Vice President of Business Development, Netskope.

 

How it works

     

With the SentinelOne Singularity App for Netskope, organisations can consolidate visibility into Netskope's Intelligent Secure Service Edge for threat investigation and hunting and accelerate triage by automatically enriching Singularity threats with contextually related Netskope alerts. Using the solution, security teams can:

Enhance visibility - SentinelOne Singularity App for Netskope gives full visibility into the attack lifecycle by providing a consolidated view of endpoint, cloud, DLP and SASE alerts for threat hunting and investigation. Netskope’s User Behavior Analytics (UBA), Data Loss Protection (DLP), malware and additional alert logs are automatically ingested into the Singularity platform, where security analysts can search, pivot and hunt for threats across their environment.

Enrich threats - SentinelOne threats are autonomously enriched with additional user context from Netskope's behavioural analytics. When an incident occurs, the app automatically adds correlated Netskope alerts and user confidence index (UCI) scores for a given user, enabling analysts to accelerate triage and escalation.

Speed response and mitigate risk - Through the integration with Netskope, SentinelOne can alert when an indicator from Netskope matches a file hash, URL, or domain within its hunting interface and take automated actions such as killing and quarantining a malicious file, or network quarantining the endpoint, reducing the speed of detecting and responding to known-malicious threats and risk to the enterprise.

Companies say they’re prioritizing cybersecurity, but lags in skills development, financial...
The new release deploys advanced AI for fast and accurate application discovery, provides clear...
Adversaries are taking advantage of weak security fundamentals and a lack of countermeasures to...
The technique leverages quantum properties of light to guarantee security while preserving the...
Cyber Risk Report highlights critical vulnerability, offers new ways to prioritize risk management.
The 2024 zLabs Global Mobile Threat Report found 82% of phishing sites now targeting enterprise...
Collaboration bolsters generative AI capabilities with advanced data management and secure...
Acquisition furthers DigiCert’s position as a leader in digital trust.